Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
Space.arm.elf

Overview

General Information

Sample name:Space.arm.elf
Analysis ID:1584238
MD5:ff703c0afa98f249c0b89c5920b66fe2
SHA1:368027ba7068523245b395e07d8a9595e632a23d
SHA256:865c5e7cd65d20fe128d7995cbc748e8c8ebe11bc64d3ea933343216ea1117ad
Tags:elfuser-abuse_ch
Infos:

Detection

Mirai
Score:68
Range:0 - 100
Whitelisted:false

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Sample is packed with UPX
Detected TCP or UDP traffic on non-standard ports
ELF contains segments with high entropy indicating compressed/encrypted content
Enumerates processes within the "proc" file system
Sample contains only a LOAD segment without any section mappings
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1584238
Start date and time:2025-01-04 23:32:08 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 40s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:Space.arm.elf
Detection:MAL
Classification:mal68.troj.evad.linELF@0/0@0/0
Command:/tmp/Space.arm.elf
PID:6235
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
lzrd cock fest"/proc/"/exe
Standard Error:
  • system is lnxubuntu20
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
6237.1.00007fd104017000.00007fd10402b000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
    6237.1.00007fd104017000.00007fd10402b000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
    • 0x105b0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x105c4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x105d8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x105ec:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x10600:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x10614:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x10628:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1063c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x10650:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x10664:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x10678:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1068c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x106a0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x106b4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x106c8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x106dc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x106f0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x10704:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x10718:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1072c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x10740:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    6239.1.00007fd104017000.00007fd10402b000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      6239.1.00007fd104017000.00007fd10402b000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x105b0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x105c4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x105d8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x105ec:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x10600:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x10614:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x10628:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1063c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x10650:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x10664:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x10678:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1068c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x106a0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x106b4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x106c8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x106dc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x106f0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x10704:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x10718:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1072c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x10740:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      6235.1.00007fd104017000.00007fd10402b000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
        Click to see the 11 entries
        No Suricata rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: Space.arm.elfVirustotal: Detection: 26%Perma Link
        Source: Space.arm.elfReversingLabs: Detection: 31%
        Source: global trafficTCP traffic: 192.168.2.23:47580 -> 79.133.46.252:3778
        Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
        Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
        Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
        Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
        Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
        Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
        Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
        Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
        Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
        Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
        Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
        Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
        Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
        Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
        Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
        Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
        Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
        Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
        Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
        Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
        Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
        Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
        Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
        Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
        Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
        Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
        Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
        Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
        Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
        Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
        Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
        Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
        Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
        Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
        Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
        Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
        Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
        Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
        Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
        Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
        Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
        Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
        Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
        Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
        Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
        Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
        Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
        Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
        Source: Space.arm.elfString found in binary or memory: http://upx.sf.net
        Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443

        System Summary

        barindex
        Source: 6237.1.00007fd104017000.00007fd10402b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: 6239.1.00007fd104017000.00007fd10402b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: 6235.1.00007fd104017000.00007fd10402b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: 6248.1.00007fd104017000.00007fd10402b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: Process Memory Space: Space.arm.elf PID: 6235, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: Process Memory Space: Space.arm.elf PID: 6237, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: Process Memory Space: Space.arm.elf PID: 6239, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: Process Memory Space: Space.arm.elf PID: 6248, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: LOAD without section mappingsProgram segment: 0x8000
        Source: 6237.1.00007fd104017000.00007fd10402b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: 6239.1.00007fd104017000.00007fd10402b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: 6235.1.00007fd104017000.00007fd10402b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: 6248.1.00007fd104017000.00007fd10402b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: Process Memory Space: Space.arm.elf PID: 6235, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: Process Memory Space: Space.arm.elf PID: 6237, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: Process Memory Space: Space.arm.elf PID: 6239, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: Process Memory Space: Space.arm.elf PID: 6248, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: classification engineClassification label: mal68.troj.evad.linELF@0/0@0/0

        Data Obfuscation

        barindex
        Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
        Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
        Source: initial sampleString containing UPX found: $Id: UPX 3.94 Copyright (C) 1996-2017 the UPX Team. All Rights Reserved. $
        Source: /tmp/Space.arm.elf (PID: 6235)File opened: /proc/6235/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6235)File opened: /proc/1582/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6235)File opened: /proc/3088/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6235)File opened: /proc/230/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6235)File opened: /proc/110/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6235)File opened: /proc/231/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6235)File opened: /proc/111/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6235)File opened: /proc/232/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6235)File opened: /proc/1579/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6235)File opened: /proc/112/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6235)File opened: /proc/233/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6235)File opened: /proc/1699/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6235)File opened: /proc/113/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6235)File opened: /proc/234/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6235)File opened: /proc/1335/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6235)File opened: /proc/1698/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6235)File opened: /proc/114/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6235)File opened: /proc/235/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6235)File opened: /proc/1334/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6235)File opened: /proc/1576/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6235)File opened: /proc/2302/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6235)File opened: /proc/115/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6235)File opened: /proc/236/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6235)File opened: /proc/116/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6235)File opened: /proc/237/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6235)File opened: /proc/117/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6235)File opened: /proc/118/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6235)File opened: /proc/910/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6235)File opened: /proc/119/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6235)File opened: /proc/912/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6235)File opened: /proc/10/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6235)File opened: /proc/2307/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6235)File opened: /proc/11/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6235)File opened: /proc/918/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6235)File opened: /proc/6241/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6235)File opened: /proc/12/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6235)File opened: /proc/13/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6235)File opened: /proc/6243/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6235)File opened: /proc/14/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6235)File opened: /proc/15/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6235)File opened: /proc/16/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6235)File opened: /proc/17/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6235)File opened: /proc/18/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6235)File opened: /proc/1594/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6235)File opened: /proc/120/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6235)File opened: /proc/121/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6235)File opened: /proc/1349/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6235)File opened: /proc/1/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6235)File opened: /proc/122/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6235)File opened: /proc/243/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6235)File opened: /proc/123/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6235)File opened: /proc/2/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6235)File opened: /proc/124/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6235)File opened: /proc/3/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6235)File opened: /proc/4/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6235)File opened: /proc/125/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6235)File opened: /proc/126/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6235)File opened: /proc/1344/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6235)File opened: /proc/1465/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6235)File opened: /proc/1586/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6235)File opened: /proc/127/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6235)File opened: /proc/6/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6235)File opened: /proc/248/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6235)File opened: /proc/128/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6235)File opened: /proc/249/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6235)File opened: /proc/1463/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6235)File opened: /proc/800/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6235)File opened: /proc/9/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6235)File opened: /proc/801/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6235)File opened: /proc/20/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6235)File opened: /proc/21/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6235)File opened: /proc/1900/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6235)File opened: /proc/22/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6235)File opened: /proc/23/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6235)File opened: /proc/24/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6235)File opened: /proc/25/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6235)File opened: /proc/26/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6235)File opened: /proc/27/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6235)File opened: /proc/28/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6235)File opened: /proc/29/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6235)File opened: /proc/491/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6235)File opened: /proc/250/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6235)File opened: /proc/130/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6235)File opened: /proc/251/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6235)File opened: /proc/252/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6235)File opened: /proc/132/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6235)File opened: /proc/253/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6235)File opened: /proc/254/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6235)File opened: /proc/255/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6235)File opened: /proc/256/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6235)File opened: /proc/1599/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6235)File opened: /proc/257/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6235)File opened: /proc/1477/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6235)File opened: /proc/379/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6235)File opened: /proc/258/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6235)File opened: /proc/1476/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6235)File opened: /proc/259/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6235)File opened: /proc/1475/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6235)File opened: /proc/936/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6235)File opened: /proc/30/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6235)File opened: /proc/2208/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6235)File opened: /proc/4506/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6235)File opened: /proc/35/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6235)File opened: /proc/1809/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6235)File opened: /proc/1494/statusJump to behavior
        Source: Space.arm.elfSubmission file: segment LOAD with 7.9655 entropy (max. 8.0)
        Source: /tmp/Space.arm.elf (PID: 6235)Queries kernel information via 'uname': Jump to behavior
        Source: Space.arm.elf, 6235.1.00007ffdd6406000.00007ffdd6427000.rw-.sdmp, Space.arm.elf, 6237.1.00007ffdd6406000.00007ffdd6427000.rw-.sdmp, Space.arm.elf, 6239.1.00007ffdd6406000.00007ffdd6427000.rw-.sdmp, Space.arm.elf, 6248.1.00007ffdd6406000.00007ffdd6427000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/Space.arm.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/Space.arm.elf
        Source: Space.arm.elf, 6235.1.0000561be25a5000.0000561be27f3000.rw-.sdmp, Space.arm.elf, 6237.1.0000561be25a5000.0000561be27f3000.rw-.sdmp, Space.arm.elf, 6239.1.0000561be25a5000.0000561be27f3000.rw-.sdmp, Space.arm.elf, 6248.1.0000561be25a5000.0000561be27f3000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
        Source: Space.arm.elf, 6235.1.00007ffdd6406000.00007ffdd6427000.rw-.sdmp, Space.arm.elf, 6237.1.00007ffdd6406000.00007ffdd6427000.rw-.sdmp, Space.arm.elf, 6239.1.00007ffdd6406000.00007ffdd6427000.rw-.sdmp, Space.arm.elf, 6248.1.00007ffdd6406000.00007ffdd6427000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
        Source: Space.arm.elf, 6235.1.0000561be25a5000.0000561be27f3000.rw-.sdmp, Space.arm.elf, 6237.1.0000561be25a5000.0000561be27f3000.rw-.sdmp, Space.arm.elf, 6239.1.0000561be25a5000.0000561be27f3000.rw-.sdmp, Space.arm.elf, 6248.1.0000561be25a5000.0000561be27f3000.rw-.sdmpBinary or memory string: V!/etc/qemu-binfmt/arm

        Stealing of Sensitive Information

        barindex
        Source: Yara matchFile source: 6237.1.00007fd104017000.00007fd10402b000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6239.1.00007fd104017000.00007fd10402b000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6235.1.00007fd104017000.00007fd10402b000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6248.1.00007fd104017000.00007fd10402b000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: Space.arm.elf PID: 6235, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: Space.arm.elf PID: 6237, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: Space.arm.elf PID: 6239, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: Space.arm.elf PID: 6248, type: MEMORYSTR

        Remote Access Functionality

        barindex
        Source: Yara matchFile source: 6237.1.00007fd104017000.00007fd10402b000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6239.1.00007fd104017000.00007fd10402b000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6235.1.00007fd104017000.00007fd10402b000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6248.1.00007fd104017000.00007fd10402b000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: Space.arm.elf PID: 6235, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: Space.arm.elf PID: 6237, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: Space.arm.elf PID: 6239, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: Space.arm.elf PID: 6248, type: MEMORYSTR
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception11
        Obfuscated Files or Information
        1
        OS Credential Dumping
        11
        Security Software Discovery
        Remote ServicesData from Local System1
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
        Non-Standard Port
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
        Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        No configs have been found
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Number of created Files
        • Is malicious
        • Internet
        behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1584238 Sample: Space.arm.elf Startdate: 04/01/2025 Architecture: LINUX Score: 68 20 109.202.202.202, 80 INIT7CH Switzerland 2->20 22 91.189.91.42, 443 CANONICAL-ASGB United Kingdom 2->22 24 2 other IPs or domains 2->24 26 Malicious sample detected (through community Yara rule) 2->26 28 Multi AV Scanner detection for submitted file 2->28 30 Yara detected Mirai 2->30 32 Sample is packed with UPX 2->32 8 Space.arm.elf 2->8         started        signatures3 process4 process5 10 Space.arm.elf 8->10         started        12 Space.arm.elf 8->12         started        14 Space.arm.elf 8->14         started        process6 16 Space.arm.elf 10->16         started        18 Space.arm.elf 10->18         started       
        SourceDetectionScannerLabelLink
        Space.arm.elf27%VirustotalBrowse
        Space.arm.elf32%ReversingLabsLinux.Trojan.Mirai
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        No contacted domains info
        NameSourceMaliciousAntivirus DetectionReputation
        http://upx.sf.netSpace.arm.elffalse
          high
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          109.202.202.202
          unknownSwitzerland
          13030INIT7CHfalse
          79.133.46.252
          unknownGermany
          203833AT-FIRSTCOLOAustriaATfalse
          91.189.91.43
          unknownUnited Kingdom
          41231CANONICAL-ASGBfalse
          91.189.91.42
          unknownUnited Kingdom
          41231CANONICAL-ASGBfalse
          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
          109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
          • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
          79.133.46.252Space.mpsl.elfGet hashmaliciousUnknownBrowse
          • /hiddenbin/Space.mpsl
          Space.x86.elfGet hashmaliciousUnknownBrowse
          • /hiddenbin/Space.x86
          Space.mips.elfGet hashmaliciousUnknownBrowse
          • /hiddenbin/Space.mips
          Space.arm7.elfGet hashmaliciousUnknownBrowse
          • /hiddenbin/Space.arm7
          Space.arm6.elfGet hashmaliciousUnknownBrowse
          • /hiddenbin/Space.arm6
          91.189.91.43sshd.elfGet hashmaliciousUnknownBrowse
            Linux4.7.elfGet hashmaliciousUnknownBrowse
              Space.arm5.elfGet hashmaliciousUnknownBrowse
                Space.ppc.elfGet hashmaliciousMiraiBrowse
                  fenty.arm4.elfGet hashmaliciousMiraiBrowse
                    main_sh4.elfGet hashmaliciousMiraiBrowse
                      arm7.elfGet hashmaliciousMiraiBrowse
                        .i.elfGet hashmaliciousUnknownBrowse
                          arm.elfGet hashmaliciousMiraiBrowse
                            main_sh4.elfGet hashmaliciousMiraiBrowse
                              No context
                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                              CANONICAL-ASGBSpace.ppc.elfGet hashmaliciousMiraiBrowse
                              • 185.125.190.26
                              sshd.elfGet hashmaliciousUnknownBrowse
                              • 91.189.91.42
                              Linux4.7.elfGet hashmaliciousUnknownBrowse
                              • 91.189.91.42
                              Space.arm5.elfGet hashmaliciousUnknownBrowse
                              • 91.189.91.42
                              Space.ppc.elfGet hashmaliciousMiraiBrowse
                              • 91.189.91.42
                              fenty.arm4.elfGet hashmaliciousMiraiBrowse
                              • 91.189.91.42
                              main_sh4.elfGet hashmaliciousMiraiBrowse
                              • 91.189.91.42
                              arm7.elfGet hashmaliciousMiraiBrowse
                              • 91.189.91.42
                              .i.elfGet hashmaliciousUnknownBrowse
                              • 91.189.91.42
                              arm.elfGet hashmaliciousMiraiBrowse
                              • 91.189.91.42
                              CANONICAL-ASGBSpace.ppc.elfGet hashmaliciousMiraiBrowse
                              • 185.125.190.26
                              sshd.elfGet hashmaliciousUnknownBrowse
                              • 91.189.91.42
                              Linux4.7.elfGet hashmaliciousUnknownBrowse
                              • 91.189.91.42
                              Space.arm5.elfGet hashmaliciousUnknownBrowse
                              • 91.189.91.42
                              Space.ppc.elfGet hashmaliciousMiraiBrowse
                              • 91.189.91.42
                              fenty.arm4.elfGet hashmaliciousMiraiBrowse
                              • 91.189.91.42
                              main_sh4.elfGet hashmaliciousMiraiBrowse
                              • 91.189.91.42
                              arm7.elfGet hashmaliciousMiraiBrowse
                              • 91.189.91.42
                              .i.elfGet hashmaliciousUnknownBrowse
                              • 91.189.91.42
                              arm.elfGet hashmaliciousMiraiBrowse
                              • 91.189.91.42
                              AT-FIRSTCOLOAustriaATSpace.ppc.elfGet hashmaliciousMiraiBrowse
                              • 79.133.46.252
                              Space.ppc.elfGet hashmaliciousMiraiBrowse
                              • 79.133.46.252
                              Space.ppc.elfGet hashmaliciousMiraiBrowse
                              • 79.133.46.252
                              Space.mpsl.elfGet hashmaliciousUnknownBrowse
                              • 79.133.46.252
                              Space.x86.elfGet hashmaliciousUnknownBrowse
                              • 79.133.46.252
                              Space.mips.elfGet hashmaliciousUnknownBrowse
                              • 79.133.46.252
                              Space.arm7.elfGet hashmaliciousUnknownBrowse
                              • 79.133.46.252
                              Space.arm6.elfGet hashmaliciousUnknownBrowse
                              • 79.133.46.252
                              mips.nn.elfGet hashmaliciousMirai, OkiruBrowse
                              • 79.133.33.157
                              SecuriteInfo.com.W32.ABTrojan.TFWF-7096.22699.18150.exeGet hashmaliciousUnknownBrowse
                              • 159.100.29.29
                              INIT7CHsshd.elfGet hashmaliciousUnknownBrowse
                              • 109.202.202.202
                              Linux4.7.elfGet hashmaliciousUnknownBrowse
                              • 109.202.202.202
                              Space.arm5.elfGet hashmaliciousUnknownBrowse
                              • 109.202.202.202
                              Space.ppc.elfGet hashmaliciousMiraiBrowse
                              • 109.202.202.202
                              fenty.arm4.elfGet hashmaliciousMiraiBrowse
                              • 109.202.202.202
                              main_sh4.elfGet hashmaliciousMiraiBrowse
                              • 109.202.202.202
                              arm7.elfGet hashmaliciousMiraiBrowse
                              • 109.202.202.202
                              .i.elfGet hashmaliciousUnknownBrowse
                              • 109.202.202.202
                              arm.elfGet hashmaliciousMiraiBrowse
                              • 109.202.202.202
                              main_sh4.elfGet hashmaliciousMiraiBrowse
                              • 109.202.202.202
                              No context
                              No context
                              No created / dropped files found
                              File type:ELF 32-bit LSB executable, ARM, version 1 (ARM), statically linked, no section header
                              Entropy (8bit):7.963143289045238
                              TrID:
                              • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                              File name:Space.arm.elf
                              File size:37'084 bytes
                              MD5:ff703c0afa98f249c0b89c5920b66fe2
                              SHA1:368027ba7068523245b395e07d8a9595e632a23d
                              SHA256:865c5e7cd65d20fe128d7995cbc748e8c8ebe11bc64d3ea933343216ea1117ad
                              SHA512:4fc5e2ad4ba61d75cbf3198e410ff065486723a49e13584d29a627910094b23ed6e1e4f46cf95bd3f1b0ef025dbce3d5b36786df4eca0573292469f930982994
                              SSDEEP:768:QwZn98N6YKRLj5Aj4m2wvxHlEB4Da1xSr0Oo0U0mxs3Uoz7:jZnQGC4adDm7Ou0mcz7
                              TLSH:EAF2F1766B9ACF31CB701874ABE1DBD295F55D7F00E577E96030A228A3A194128FD3C2
                              File Content Preview:.ELF...a..........(.....@...4...........4. ...(..........................................Y...Y...Y..................Q.td............................s.y.UPX!........x5..x5......T..........?.E.h;.}...^..........fQ.f.j.l..0z.$..G.sB..)p....J..i,/..l.....,:.W

                              ELF header

                              Class:ELF32
                              Data:2's complement, little endian
                              Version:1 (current)
                              Machine:ARM
                              Version Number:0x1
                              Type:EXEC (Executable file)
                              OS/ABI:ARM - ABI
                              ABI Version:0
                              Entry Point Address:0xfe40
                              Flags:0x202
                              ELF Header Size:52
                              Program Header Offset:52
                              Program Header Size:32
                              Number of Program Headers:3
                              Section Header Offset:0
                              Section Header Size:40
                              Number of Section Headers:0
                              Header String Table Index:0
                              TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                              LOAD0x00x80000x80000x8fef0x8fef7.96550x5R E0x8000
                              LOAD0x59c80x259c80x259c80x00x00.00000x6RW 0x8000
                              GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                              TimestampSource PortDest PortSource IPDest IP
                              Jan 4, 2025 23:32:52.789211988 CET475803778192.168.2.2379.133.46.252
                              Jan 4, 2025 23:32:52.794518948 CET37784758079.133.46.252192.168.2.23
                              Jan 4, 2025 23:32:52.794568062 CET475803778192.168.2.2379.133.46.252
                              Jan 4, 2025 23:32:52.828763962 CET475803778192.168.2.2379.133.46.252
                              Jan 4, 2025 23:32:52.833743095 CET37784758079.133.46.252192.168.2.23
                              Jan 4, 2025 23:32:52.833794117 CET475803778192.168.2.2379.133.46.252
                              Jan 4, 2025 23:32:52.838865042 CET37784758079.133.46.252192.168.2.23
                              Jan 4, 2025 23:32:53.265139103 CET43928443192.168.2.2391.189.91.42
                              Jan 4, 2025 23:32:58.432770967 CET475823778192.168.2.2379.133.46.252
                              Jan 4, 2025 23:32:58.437690020 CET37784758279.133.46.252192.168.2.23
                              Jan 4, 2025 23:32:58.437740088 CET475823778192.168.2.2379.133.46.252
                              Jan 4, 2025 23:32:58.494297981 CET475823778192.168.2.2379.133.46.252
                              Jan 4, 2025 23:32:58.499114990 CET37784758279.133.46.252192.168.2.23
                              Jan 4, 2025 23:32:58.499171972 CET475823778192.168.2.2379.133.46.252
                              Jan 4, 2025 23:32:58.503926039 CET37784758279.133.46.252192.168.2.23
                              Jan 4, 2025 23:32:58.896482944 CET42836443192.168.2.2391.189.91.43
                              Jan 4, 2025 23:33:00.432166100 CET4251680192.168.2.23109.202.202.202
                              Jan 4, 2025 23:33:02.837671995 CET475803778192.168.2.2379.133.46.252
                              Jan 4, 2025 23:33:02.842648983 CET37784758079.133.46.252192.168.2.23
                              Jan 4, 2025 23:33:08.503288984 CET475823778192.168.2.2379.133.46.252
                              Jan 4, 2025 23:33:08.508218050 CET37784758279.133.46.252192.168.2.23
                              Jan 4, 2025 23:33:13.998383999 CET43928443192.168.2.2391.189.91.42
                              Jan 4, 2025 23:33:14.176594973 CET37784758079.133.46.252192.168.2.23
                              Jan 4, 2025 23:33:14.176907063 CET475803778192.168.2.2379.133.46.252
                              Jan 4, 2025 23:33:14.182419062 CET37784758079.133.46.252192.168.2.23
                              Jan 4, 2025 23:33:15.178530931 CET475843778192.168.2.2379.133.46.252
                              Jan 4, 2025 23:33:15.183427095 CET37784758479.133.46.252192.168.2.23
                              Jan 4, 2025 23:33:15.183495045 CET475843778192.168.2.2379.133.46.252
                              Jan 4, 2025 23:33:15.184195995 CET475843778192.168.2.2379.133.46.252
                              Jan 4, 2025 23:33:15.188994884 CET37784758479.133.46.252192.168.2.23
                              Jan 4, 2025 23:33:15.189039946 CET475843778192.168.2.2379.133.46.252
                              Jan 4, 2025 23:33:15.193834066 CET37784758479.133.46.252192.168.2.23
                              Jan 4, 2025 23:33:19.782243967 CET37784758279.133.46.252192.168.2.23
                              Jan 4, 2025 23:33:19.782473087 CET475823778192.168.2.2379.133.46.252
                              Jan 4, 2025 23:33:19.787308931 CET37784758279.133.46.252192.168.2.23
                              Jan 4, 2025 23:33:20.783623934 CET475863778192.168.2.2379.133.46.252
                              Jan 4, 2025 23:33:20.788472891 CET37784758679.133.46.252192.168.2.23
                              Jan 4, 2025 23:33:20.788587093 CET475863778192.168.2.2379.133.46.252
                              Jan 4, 2025 23:33:20.789135933 CET475863778192.168.2.2379.133.46.252
                              Jan 4, 2025 23:33:20.793880939 CET37784758679.133.46.252192.168.2.23
                              Jan 4, 2025 23:33:20.793953896 CET475863778192.168.2.2379.133.46.252
                              Jan 4, 2025 23:33:20.798696995 CET37784758679.133.46.252192.168.2.23
                              Jan 4, 2025 23:33:26.284708023 CET42836443192.168.2.2391.189.91.43
                              Jan 4, 2025 23:33:30.380125999 CET4251680192.168.2.23109.202.202.202
                              Jan 4, 2025 23:33:36.611607075 CET37784758479.133.46.252192.168.2.23
                              Jan 4, 2025 23:33:36.611932039 CET475843778192.168.2.2379.133.46.252
                              Jan 4, 2025 23:33:36.616702080 CET37784758479.133.46.252192.168.2.23
                              Jan 4, 2025 23:33:37.613944054 CET475883778192.168.2.2379.133.46.252
                              Jan 4, 2025 23:33:37.618858099 CET37784758879.133.46.252192.168.2.23
                              Jan 4, 2025 23:33:37.618940115 CET475883778192.168.2.2379.133.46.252
                              Jan 4, 2025 23:33:37.619946957 CET475883778192.168.2.2379.133.46.252
                              Jan 4, 2025 23:33:37.624785900 CET37784758879.133.46.252192.168.2.23
                              Jan 4, 2025 23:33:37.624834061 CET475883778192.168.2.2379.133.46.252
                              Jan 4, 2025 23:33:37.629606009 CET37784758879.133.46.252192.168.2.23
                              Jan 4, 2025 23:33:42.180048943 CET37784758679.133.46.252192.168.2.23
                              Jan 4, 2025 23:33:42.180425882 CET475863778192.168.2.2379.133.46.252
                              Jan 4, 2025 23:33:42.187151909 CET37784758679.133.46.252192.168.2.23
                              Jan 4, 2025 23:33:43.182549000 CET475903778192.168.2.2379.133.46.252
                              Jan 4, 2025 23:33:43.187453032 CET37784759079.133.46.252192.168.2.23
                              Jan 4, 2025 23:33:43.187514067 CET475903778192.168.2.2379.133.46.252
                              Jan 4, 2025 23:33:43.188488960 CET475903778192.168.2.2379.133.46.252
                              Jan 4, 2025 23:33:43.193253040 CET37784759079.133.46.252192.168.2.23
                              Jan 4, 2025 23:33:43.193321943 CET475903778192.168.2.2379.133.46.252
                              Jan 4, 2025 23:33:43.198127031 CET37784759079.133.46.252192.168.2.23
                              Jan 4, 2025 23:33:54.952703953 CET43928443192.168.2.2391.189.91.42
                              Jan 4, 2025 23:33:59.048682928 CET37784758879.133.46.252192.168.2.23
                              Jan 4, 2025 23:33:59.048918962 CET475883778192.168.2.2379.133.46.252
                              Jan 4, 2025 23:33:59.053776026 CET37784758879.133.46.252192.168.2.23
                              Jan 4, 2025 23:34:00.050646067 CET475923778192.168.2.2379.133.46.252
                              Jan 4, 2025 23:34:00.055538893 CET37784759279.133.46.252192.168.2.23
                              Jan 4, 2025 23:34:00.055619001 CET475923778192.168.2.2379.133.46.252
                              Jan 4, 2025 23:34:00.056699038 CET475923778192.168.2.2379.133.46.252
                              Jan 4, 2025 23:34:00.061472893 CET37784759279.133.46.252192.168.2.23
                              Jan 4, 2025 23:34:00.061527014 CET475923778192.168.2.2379.133.46.252
                              Jan 4, 2025 23:34:00.066309929 CET37784759279.133.46.252192.168.2.23
                              Jan 4, 2025 23:34:04.583723068 CET37784759079.133.46.252192.168.2.23
                              Jan 4, 2025 23:34:04.584064007 CET475903778192.168.2.2379.133.46.252
                              Jan 4, 2025 23:34:04.588972092 CET37784759079.133.46.252192.168.2.23
                              Jan 4, 2025 23:34:05.585333109 CET475943778192.168.2.2379.133.46.252
                              Jan 4, 2025 23:34:05.590301037 CET37784759479.133.46.252192.168.2.23
                              Jan 4, 2025 23:34:05.590440989 CET475943778192.168.2.2379.133.46.252
                              Jan 4, 2025 23:34:05.590965033 CET475943778192.168.2.2379.133.46.252
                              Jan 4, 2025 23:34:05.595750093 CET37784759479.133.46.252192.168.2.23
                              Jan 4, 2025 23:34:05.595818996 CET475943778192.168.2.2379.133.46.252
                              Jan 4, 2025 23:34:05.600601912 CET37784759479.133.46.252192.168.2.23
                              Jan 4, 2025 23:34:10.060189009 CET475923778192.168.2.2379.133.46.252
                              Jan 4, 2025 23:34:10.065135956 CET37784759279.133.46.252192.168.2.23
                              Jan 4, 2025 23:34:15.599711895 CET475943778192.168.2.2379.133.46.252
                              Jan 4, 2025 23:34:15.605138063 CET37784759479.133.46.252192.168.2.23
                              Jan 4, 2025 23:34:21.455523014 CET37784759279.133.46.252192.168.2.23
                              Jan 4, 2025 23:34:21.455718994 CET475923778192.168.2.2379.133.46.252
                              Jan 4, 2025 23:34:21.460555077 CET37784759279.133.46.252192.168.2.23
                              Jan 4, 2025 23:34:22.457905054 CET475963778192.168.2.2379.133.46.252
                              Jan 4, 2025 23:34:22.462835073 CET37784759679.133.46.252192.168.2.23
                              Jan 4, 2025 23:34:22.462913990 CET475963778192.168.2.2379.133.46.252
                              Jan 4, 2025 23:34:22.464034081 CET475963778192.168.2.2379.133.46.252
                              Jan 4, 2025 23:34:22.468797922 CET37784759679.133.46.252192.168.2.23
                              Jan 4, 2025 23:34:22.468856096 CET475963778192.168.2.2379.133.46.252
                              Jan 4, 2025 23:34:22.473660946 CET37784759679.133.46.252192.168.2.23
                              Jan 4, 2025 23:34:26.991451979 CET37784759479.133.46.252192.168.2.23
                              Jan 4, 2025 23:34:26.992029905 CET475943778192.168.2.2379.133.46.252
                              Jan 4, 2025 23:34:26.996917009 CET37784759479.133.46.252192.168.2.23
                              Jan 4, 2025 23:34:27.994144917 CET475983778192.168.2.2379.133.46.252
                              Jan 4, 2025 23:34:27.998958111 CET37784759879.133.46.252192.168.2.23
                              Jan 4, 2025 23:34:27.999030113 CET475983778192.168.2.2379.133.46.252
                              Jan 4, 2025 23:34:27.999663115 CET475983778192.168.2.2379.133.46.252
                              Jan 4, 2025 23:34:28.004491091 CET37784759879.133.46.252192.168.2.23
                              Jan 4, 2025 23:34:28.004561901 CET475983778192.168.2.2379.133.46.252
                              Jan 4, 2025 23:34:28.009330034 CET37784759879.133.46.252192.168.2.23
                              Jan 4, 2025 23:34:43.883627892 CET37784759679.133.46.252192.168.2.23
                              Jan 4, 2025 23:34:43.883775949 CET475963778192.168.2.2379.133.46.252
                              Jan 4, 2025 23:34:43.889126062 CET37784759679.133.46.252192.168.2.23
                              Jan 4, 2025 23:34:44.885260105 CET476003778192.168.2.2379.133.46.252
                              Jan 4, 2025 23:34:44.890235901 CET37784760079.133.46.252192.168.2.23
                              Jan 4, 2025 23:34:44.890291929 CET476003778192.168.2.2379.133.46.252
                              Jan 4, 2025 23:34:44.891073942 CET476003778192.168.2.2379.133.46.252
                              Jan 4, 2025 23:34:44.895838022 CET37784760079.133.46.252192.168.2.23
                              Jan 4, 2025 23:34:44.895889997 CET476003778192.168.2.2379.133.46.252
                              Jan 4, 2025 23:34:44.900721073 CET37784760079.133.46.252192.168.2.23
                              Jan 4, 2025 23:34:49.362312078 CET37784759879.133.46.252192.168.2.23
                              Jan 4, 2025 23:34:49.362730026 CET475983778192.168.2.2379.133.46.252
                              Jan 4, 2025 23:34:49.367598057 CET37784759879.133.46.252192.168.2.23
                              Jan 4, 2025 23:34:50.364502907 CET476023778192.168.2.2379.133.46.252
                              Jan 4, 2025 23:34:50.369420052 CET37784760279.133.46.252192.168.2.23
                              Jan 4, 2025 23:34:50.369482994 CET476023778192.168.2.2379.133.46.252
                              Jan 4, 2025 23:34:50.370055914 CET476023778192.168.2.2379.133.46.252
                              Jan 4, 2025 23:34:50.374810934 CET37784760279.133.46.252192.168.2.23
                              Jan 4, 2025 23:34:50.374861002 CET476023778192.168.2.2379.133.46.252
                              Jan 4, 2025 23:34:50.379695892 CET37784760279.133.46.252192.168.2.23

                              System Behavior

                              Start time (UTC):22:32:51
                              Start date (UTC):04/01/2025
                              Path:/tmp/Space.arm.elf
                              Arguments:/tmp/Space.arm.elf
                              File size:4956856 bytes
                              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                              Start time (UTC):22:32:52
                              Start date (UTC):04/01/2025
                              Path:/tmp/Space.arm.elf
                              Arguments:-
                              File size:4956856 bytes
                              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                              Start time (UTC):22:32:52
                              Start date (UTC):04/01/2025
                              Path:/tmp/Space.arm.elf
                              Arguments:-
                              File size:4956856 bytes
                              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                              Start time (UTC):22:32:52
                              Start date (UTC):04/01/2025
                              Path:/tmp/Space.arm.elf
                              Arguments:-
                              File size:4956856 bytes
                              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                              Start time (UTC):22:32:57
                              Start date (UTC):04/01/2025
                              Path:/tmp/Space.arm.elf
                              Arguments:-
                              File size:4956856 bytes
                              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                              Start time (UTC):22:32:57
                              Start date (UTC):04/01/2025
                              Path:/tmp/Space.arm.elf
                              Arguments:-
                              File size:4956856 bytes
                              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1