Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
Space.arm.elf

Overview

General Information

Sample name:Space.arm.elf
Analysis ID:1584413
MD5:1e8570a760413231dba2468cd964b4c8
SHA1:ed5b6c4789b297b469a67ab06fae2515d10337cc
SHA256:fd10a50ccf70d368c85c2423b474aff7d6532453261e30b08770587e1bea8fdc
Tags:elfuser-abuse_ch
Infos:

Detection

Mirai
Score:68
Range:0 - 100
Whitelisted:false

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Sample is packed with UPX
Detected TCP or UDP traffic on non-standard ports
ELF contains segments with high entropy indicating compressed/encrypted content
Enumerates processes within the "proc" file system
Executes the "rm" command used to delete files or directories
Sample contains only a LOAD segment without any section mappings
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1584413
Start date and time:2025-01-05 14:03:05 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 43s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:Space.arm.elf
Detection:MAL
Classification:mal68.troj.evad.linELF@0/0@0/0
Command:/tmp/Space.arm.elf
PID:6251
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
lzrd cock fest"/proc/"/exe
Standard Error:
  • system is lnxubuntu20
  • dash New Fork (PID: 6222, Parent: 4333)
  • rm (PID: 6222, Parent: 4333, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.m0pWil17FB /tmp/tmp.IbO3wJWXlA /tmp/tmp.RCRXZhcU4k
  • dash New Fork (PID: 6223, Parent: 4333)
  • rm (PID: 6223, Parent: 4333, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.m0pWil17FB /tmp/tmp.IbO3wJWXlA /tmp/tmp.RCRXZhcU4k
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
6253.1.00007f6e34017000.00007f6e3402c000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
    6253.1.00007f6e34017000.00007f6e3402c000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
    • 0x122c4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x122d8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x122ec:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x12300:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x12314:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x12328:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1233c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x12350:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x12364:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x12378:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1238c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x123a0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x123b4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x123c8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x123dc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x123f0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x12404:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x12418:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1242c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x12440:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x12454:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    6255.1.00007f6e34017000.00007f6e3402c000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      6255.1.00007f6e34017000.00007f6e3402c000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x122c4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x122d8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x122ec:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12300:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12314:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12328:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1233c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12350:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12364:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12378:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1238c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x123a0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x123b4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x123c8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x123dc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x123f0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12404:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12418:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1242c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12440:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12454:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      6261.1.00007f6e34017000.00007f6e3402c000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
        Click to see the 10 entries
        No Suricata rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: Space.arm.elfReversingLabs: Detection: 31%
        Source: global trafficTCP traffic: 192.168.2.23:47580 -> 79.133.46.252:3778
        Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
        Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
        Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
        Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
        Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
        Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
        Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
        Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
        Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
        Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
        Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
        Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
        Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
        Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
        Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
        Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
        Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
        Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
        Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
        Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
        Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
        Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
        Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
        Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
        Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
        Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
        Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
        Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
        Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
        Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
        Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
        Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
        Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
        Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
        Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
        Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
        Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
        Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
        Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
        Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
        Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
        Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
        Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
        Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
        Source: unknownTCP traffic detected without corresponding DNS query: 79.133.46.252
        Source: Space.arm.elfString found in binary or memory: http://upx.sf.net
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 33606
        Source: unknownNetwork traffic detected: HTTP traffic on port 33606 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443

        System Summary

        barindex
        Source: 6253.1.00007f6e34017000.00007f6e3402c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: 6255.1.00007f6e34017000.00007f6e3402c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: 6261.1.00007f6e34017000.00007f6e3402c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: 6251.1.00007f6e34017000.00007f6e3402c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: Process Memory Space: Space.arm.elf PID: 6251, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: Process Memory Space: Space.arm.elf PID: 6253, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: Process Memory Space: Space.arm.elf PID: 6255, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: Process Memory Space: Space.arm.elf PID: 6261, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: LOAD without section mappingsProgram segment: 0x8000
        Source: 6253.1.00007f6e34017000.00007f6e3402c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: 6255.1.00007f6e34017000.00007f6e3402c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: 6261.1.00007f6e34017000.00007f6e3402c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: 6251.1.00007f6e34017000.00007f6e3402c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: Process Memory Space: Space.arm.elf PID: 6251, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: Process Memory Space: Space.arm.elf PID: 6253, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: Process Memory Space: Space.arm.elf PID: 6255, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: Process Memory Space: Space.arm.elf PID: 6261, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: classification engineClassification label: mal68.troj.evad.linELF@0/0@0/0

        Data Obfuscation

        barindex
        Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
        Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
        Source: initial sampleString containing UPX found: $Id: UPX 3.94 Copyright (C) 1996-2017 the UPX Team. All Rights Reserved. $
        Source: /tmp/Space.arm.elf (PID: 6251)File opened: /proc/6230/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6251)File opened: /proc/6232/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6251)File opened: /proc/6231/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6251)File opened: /proc/6234/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6251)File opened: /proc/6233/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6251)File opened: /proc/6236/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6251)File opened: /proc/6235/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6251)File opened: /proc/1582/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6251)File opened: /proc/3088/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6251)File opened: /proc/230/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6251)File opened: /proc/110/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6251)File opened: /proc/231/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6251)File opened: /proc/111/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6251)File opened: /proc/232/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6251)File opened: /proc/1579/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6251)File opened: /proc/112/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6251)File opened: /proc/233/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6251)File opened: /proc/1699/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6251)File opened: /proc/113/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6251)File opened: /proc/234/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6251)File opened: /proc/1335/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6251)File opened: /proc/1698/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6251)File opened: /proc/114/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6251)File opened: /proc/235/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6251)File opened: /proc/1334/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6251)File opened: /proc/1576/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6251)File opened: /proc/2302/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6251)File opened: /proc/115/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6251)File opened: /proc/236/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6251)File opened: /proc/116/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6251)File opened: /proc/237/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6251)File opened: /proc/117/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6251)File opened: /proc/118/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6251)File opened: /proc/910/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6251)File opened: /proc/6227/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6251)File opened: /proc/119/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6251)File opened: /proc/6226/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6251)File opened: /proc/912/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6251)File opened: /proc/6229/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6251)File opened: /proc/6228/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6251)File opened: /proc/10/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6251)File opened: /proc/2307/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6251)File opened: /proc/11/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6251)File opened: /proc/918/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6251)File opened: /proc/6241/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6251)File opened: /proc/12/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6251)File opened: /proc/6240/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6251)File opened: /proc/13/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6251)File opened: /proc/6243/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6251)File opened: /proc/14/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6251)File opened: /proc/6242/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6251)File opened: /proc/15/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6251)File opened: /proc/16/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6251)File opened: /proc/17/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6251)File opened: /proc/18/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6251)File opened: /proc/1594/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6251)File opened: /proc/120/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6251)File opened: /proc/121/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6251)File opened: /proc/1349/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6251)File opened: /proc/1/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6251)File opened: /proc/122/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6251)File opened: /proc/243/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6251)File opened: /proc/123/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6251)File opened: /proc/2/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6251)File opened: /proc/124/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6251)File opened: /proc/3/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6251)File opened: /proc/4/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6251)File opened: /proc/125/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6251)File opened: /proc/126/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6251)File opened: /proc/1344/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6251)File opened: /proc/1465/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6251)File opened: /proc/1586/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6251)File opened: /proc/127/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6251)File opened: /proc/6/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6251)File opened: /proc/248/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6251)File opened: /proc/128/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6251)File opened: /proc/249/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6251)File opened: /proc/1463/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6251)File opened: /proc/800/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6251)File opened: /proc/6238/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6251)File opened: /proc/9/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6251)File opened: /proc/801/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6251)File opened: /proc/6237/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6251)File opened: /proc/6239/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6251)File opened: /proc/20/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6251)File opened: /proc/21/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6251)File opened: /proc/1900/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6251)File opened: /proc/22/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6251)File opened: /proc/23/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6251)File opened: /proc/6251/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6251)File opened: /proc/24/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6251)File opened: /proc/25/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6251)File opened: /proc/26/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6251)File opened: /proc/27/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6251)File opened: /proc/28/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6251)File opened: /proc/29/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6251)File opened: /proc/6257/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6251)File opened: /proc/491/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6251)File opened: /proc/250/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6251)File opened: /proc/130/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6251)File opened: /proc/251/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6251)File opened: /proc/252/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6251)File opened: /proc/132/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6251)File opened: /proc/253/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 6251)File opened: /proc/254/statusJump to behavior
        Source: /usr/bin/dash (PID: 6222)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.m0pWil17FB /tmp/tmp.IbO3wJWXlA /tmp/tmp.RCRXZhcU4kJump to behavior
        Source: /usr/bin/dash (PID: 6223)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.m0pWil17FB /tmp/tmp.IbO3wJWXlA /tmp/tmp.RCRXZhcU4kJump to behavior
        Source: Space.arm.elfSubmission file: segment LOAD with 7.9683 entropy (max. 8.0)
        Source: /tmp/Space.arm.elf (PID: 6251)Queries kernel information via 'uname': Jump to behavior
        Source: Space.arm.elf, 6251.1.00005641cd1a2000.00005641cd375000.rw-.sdmp, Space.arm.elf, 6253.1.00005641cd1a2000.00005641cd350000.rw-.sdmp, Space.arm.elf, 6255.1.00005641cd1a2000.00005641cd350000.rw-.sdmp, Space.arm.elf, 6261.1.00005641cd1a2000.00005641cd375000.rw-.sdmpBinary or memory string: AV!/etc/qemu-binfmt/arm
        Source: Space.arm.elf, 6251.1.00005641cd1a2000.00005641cd375000.rw-.sdmp, Space.arm.elf, 6253.1.00005641cd1a2000.00005641cd350000.rw-.sdmp, Space.arm.elf, 6255.1.00005641cd1a2000.00005641cd350000.rw-.sdmp, Space.arm.elf, 6261.1.00005641cd1a2000.00005641cd375000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
        Source: Space.arm.elf, 6251.1.00007ffc538da000.00007ffc538fb000.rw-.sdmp, Space.arm.elf, 6253.1.00007ffc538da000.00007ffc538fb000.rw-.sdmp, Space.arm.elf, 6255.1.00007ffc538da000.00007ffc538fb000.rw-.sdmp, Space.arm.elf, 6261.1.00007ffc538da000.00007ffc538fb000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
        Source: Space.arm.elf, 6251.1.00007ffc538da000.00007ffc538fb000.rw-.sdmp, Space.arm.elf, 6253.1.00007ffc538da000.00007ffc538fb000.rw-.sdmp, Space.arm.elf, 6255.1.00007ffc538da000.00007ffc538fb000.rw-.sdmp, Space.arm.elf, 6261.1.00007ffc538da000.00007ffc538fb000.rw-.sdmpBinary or memory string: ~x86_64/usr/bin/qemu-arm/tmp/Space.arm.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/Space.arm.elf

        Stealing of Sensitive Information

        barindex
        Source: Yara matchFile source: 6253.1.00007f6e34017000.00007f6e3402c000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6255.1.00007f6e34017000.00007f6e3402c000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6261.1.00007f6e34017000.00007f6e3402c000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6251.1.00007f6e34017000.00007f6e3402c000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: Space.arm.elf PID: 6253, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: Space.arm.elf PID: 6255, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: Space.arm.elf PID: 6261, type: MEMORYSTR

        Remote Access Functionality

        barindex
        Source: Yara matchFile source: 6253.1.00007f6e34017000.00007f6e3402c000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6255.1.00007f6e34017000.00007f6e3402c000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6261.1.00007f6e34017000.00007f6e3402c000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6251.1.00007f6e34017000.00007f6e3402c000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: Space.arm.elf PID: 6253, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: Space.arm.elf PID: 6255, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: Space.arm.elf PID: 6261, type: MEMORYSTR
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception11
        Obfuscated Files or Information
        1
        OS Credential Dumping
        11
        Security Software Discovery
        Remote ServicesData from Local System1
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
        File Deletion
        LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
        Non-Standard Port
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
        Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        No configs have been found
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Number of created Files
        • Is malicious
        • Internet
        behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1584413 Sample: Space.arm.elf Startdate: 05/01/2025 Architecture: LINUX Score: 68 22 109.202.202.202, 80 INIT7CH Switzerland 2->22 24 91.189.91.42, 443 CANONICAL-ASGB United Kingdom 2->24 26 3 other IPs or domains 2->26 28 Malicious sample detected (through community Yara rule) 2->28 30 Multi AV Scanner detection for submitted file 2->30 32 Yara detected Mirai 2->32 34 Sample is packed with UPX 2->34 8 dash rm Space.arm.elf 2->8         started        10 dash rm 2->10         started        signatures3 process4 process5 12 Space.arm.elf 8->12         started        14 Space.arm.elf 8->14         started        16 Space.arm.elf 8->16         started        process6 18 Space.arm.elf 12->18         started        20 Space.arm.elf 12->20         started       
        SourceDetectionScannerLabelLink
        Space.arm.elf32%ReversingLabsLinux.Trojan.Mirai
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        No contacted domains info
        NameSourceMaliciousAntivirus DetectionReputation
        http://upx.sf.netSpace.arm.elffalse
          high
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          54.171.230.55
          unknownUnited States
          16509AMAZON-02USfalse
          109.202.202.202
          unknownSwitzerland
          13030INIT7CHfalse
          79.133.46.252
          unknownGermany
          203833AT-FIRSTCOLOAustriaATfalse
          91.189.91.43
          unknownUnited Kingdom
          41231CANONICAL-ASGBfalse
          91.189.91.42
          unknownUnited Kingdom
          41231CANONICAL-ASGBfalse
          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
          54.171.230.55fuckunix.arm.elfGet hashmaliciousMiraiBrowse
            fuckunix.mpsl.elfGet hashmaliciousMiraiBrowse
              fenty.arm6.elfGet hashmaliciousMiraiBrowse
                Mozi.m.elfGet hashmaliciousUnknownBrowse
                  byte.mpsl.elfGet hashmaliciousMiraiBrowse
                    Space.m68k.elfGet hashmaliciousMiraiBrowse
                      la.bot.arc.elfGet hashmaliciousMiraiBrowse
                        main.arm.elfGet hashmaliciousMiraiBrowse
                          i686.elfGet hashmaliciousMiraiBrowse
                            Space.x86.elfGet hashmaliciousUnknownBrowse
                              109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
                              • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
                              79.133.46.252Space.mpsl.elfGet hashmaliciousUnknownBrowse
                              • /hiddenbin/Space.mpsl
                              Space.x86.elfGet hashmaliciousUnknownBrowse
                              • /hiddenbin/Space.x86
                              Space.mips.elfGet hashmaliciousUnknownBrowse
                              • /hiddenbin/Space.mips
                              Space.arm7.elfGet hashmaliciousUnknownBrowse
                              • /hiddenbin/Space.arm7
                              Space.arm6.elfGet hashmaliciousUnknownBrowse
                              • /hiddenbin/Space.arm6
                              No context
                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                              CANONICAL-ASGBmain.arm6.elfGet hashmaliciousMiraiBrowse
                              • 91.189.91.42
                              main.m68k.elfGet hashmaliciousMiraiBrowse
                              • 91.189.91.42
                              fuckunix.arm5.elfGet hashmaliciousMiraiBrowse
                              • 91.189.91.42
                              armv4eb.elfGet hashmaliciousUnknownBrowse
                              • 91.189.91.42
                              main.arm5.elfGet hashmaliciousMiraiBrowse
                              • 91.189.91.42
                              fuckunix.mpsl.elfGet hashmaliciousMiraiBrowse
                              • 91.189.91.42
                              fuckunix.sh4.elfGet hashmaliciousMiraiBrowse
                              • 91.189.91.42
                              fuckunix.mips.elfGet hashmaliciousMiraiBrowse
                              • 91.189.91.42
                              fuckunix.m68k.elfGet hashmaliciousMiraiBrowse
                              • 91.189.91.42
                              .i.elfGet hashmaliciousUnknownBrowse
                              • 91.189.91.42
                              AT-FIRSTCOLOAustriaATSpace.mips.elfGet hashmaliciousUnknownBrowse
                              • 79.133.46.252
                              Space.m68k.elfGet hashmaliciousMiraiBrowse
                              • 79.133.46.252
                              Space.ppc.elfGet hashmaliciousUnknownBrowse
                              • 79.133.46.252
                              Space.x86.elfGet hashmaliciousUnknownBrowse
                              • 79.133.46.252
                              Space.x86_64.elfGet hashmaliciousUnknownBrowse
                              • 79.133.46.252
                              Space.arm6.elfGet hashmaliciousUnknownBrowse
                              • 79.133.46.252
                              Space.sh4.elfGet hashmaliciousUnknownBrowse
                              • 79.133.46.252
                              Space.x86.elfGet hashmaliciousMiraiBrowse
                              • 79.133.46.252
                              Space.arm.elfGet hashmaliciousMiraiBrowse
                              • 79.133.46.252
                              Space.ppc.elfGet hashmaliciousMiraiBrowse
                              • 79.133.46.252
                              AMAZON-02USfuckunix.arm.elfGet hashmaliciousMiraiBrowse
                              • 54.171.230.55
                              armv5l.elfGet hashmaliciousUnknownBrowse
                              • 52.25.56.19
                              fuckunix.mpsl.elfGet hashmaliciousMiraiBrowse
                              • 54.171.230.55
                              avaydna.exeGet hashmaliciousNjratBrowse
                              • 65.9.66.81
                              fenty.arm6.elfGet hashmaliciousMiraiBrowse
                              • 54.171.230.55
                              fenty.arm5.elfGet hashmaliciousMiraiBrowse
                              • 34.249.145.219
                              c.elfGet hashmaliciousGafgytBrowse
                              • 34.249.145.219
                              17360626254f6ab0798f0d71fe81e2d058a575b873a7088f40695d7fd8031d0961d3a3694a780.dat-decoded.exeGet hashmaliciousRemcosBrowse
                              • 108.139.47.33
                              Mozi.m.elfGet hashmaliciousUnknownBrowse
                              • 54.171.230.55
                              2.elfGet hashmaliciousUnknownBrowse
                              • 157.175.218.245
                              INIT7CHmain.arm6.elfGet hashmaliciousMiraiBrowse
                              • 109.202.202.202
                              main.m68k.elfGet hashmaliciousMiraiBrowse
                              • 109.202.202.202
                              fuckunix.arm5.elfGet hashmaliciousMiraiBrowse
                              • 109.202.202.202
                              armv4eb.elfGet hashmaliciousUnknownBrowse
                              • 109.202.202.202
                              main.arm5.elfGet hashmaliciousMiraiBrowse
                              • 109.202.202.202
                              fuckunix.mpsl.elfGet hashmaliciousMiraiBrowse
                              • 109.202.202.202
                              fuckunix.sh4.elfGet hashmaliciousMiraiBrowse
                              • 109.202.202.202
                              fuckunix.mips.elfGet hashmaliciousMiraiBrowse
                              • 109.202.202.202
                              fuckunix.m68k.elfGet hashmaliciousMiraiBrowse
                              • 109.202.202.202
                              .i.elfGet hashmaliciousUnknownBrowse
                              • 109.202.202.202
                              No context
                              No context
                              No created / dropped files found
                              File type:ELF 32-bit LSB executable, ARM, version 1 (ARM), statically linked, no section header
                              Entropy (8bit):7.9663160751684625
                              TrID:
                              • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                              File name:Space.arm.elf
                              File size:39'548 bytes
                              MD5:1e8570a760413231dba2468cd964b4c8
                              SHA1:ed5b6c4789b297b469a67ab06fae2515d10337cc
                              SHA256:fd10a50ccf70d368c85c2423b474aff7d6532453261e30b08770587e1bea8fdc
                              SHA512:f2cd2daed1fc0ac22cfd9ed9e238278d2a00166fe2dcc61d183467d71e3cfe3c1ba376de44dd5b22fccad704def523c904fae306a0b6906941c050e65c167768
                              SSDEEP:768:dg2h8tG9BjEdBO240aMS3ZisCoz7BKv/J4kbs3UozUl:qFSea2opKHJ4jzUl
                              TLSH:B403F1E04241D52EB2B4CD324EADC5DB2F690FECD2B1BA653D2902D16542F4A19ECAC7
                              File Content Preview:.ELF...a..........(.........4...........4. ...(....................._..._................{...{...{..................Q.td............................s.y.UPX!.........T...T......T..........?.E.h;.}...^..........fK..z..,vU...].XLU../......3.@.R.]c..]....p..J

                              ELF header

                              Class:ELF32
                              Data:2's complement, little endian
                              Version:1 (current)
                              Machine:ARM
                              Version Number:0x1
                              Type:EXEC (Executable file)
                              OS/ABI:ARM - ABI
                              ABI Version:0
                              Entry Point Address:0x107b0
                              Flags:0x202
                              ELF Header Size:52
                              Program Header Offset:52
                              Program Header Size:32
                              Number of Program Headers:3
                              Section Header Offset:0
                              Section Header Size:40
                              Number of Section Headers:0
                              Header String Table Index:0
                              TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                              LOAD0x00x80000x80000x995f0x995f7.96830x5R E0x8000
                              LOAD0x7bc80x27bc80x27bc80x00x00.00000x6RW 0x8000
                              GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                              TimestampSource PortDest PortSource IPDest IP
                              Jan 5, 2025 14:03:49.733825922 CET4433360654.171.230.55192.168.2.23
                              Jan 5, 2025 14:03:49.734023094 CET33606443192.168.2.2354.171.230.55
                              Jan 5, 2025 14:03:49.738948107 CET4433360654.171.230.55192.168.2.23
                              Jan 5, 2025 14:03:51.176055908 CET475803778192.168.2.2379.133.46.252
                              Jan 5, 2025 14:03:51.180948019 CET37784758079.133.46.252192.168.2.23
                              Jan 5, 2025 14:03:51.180998087 CET475803778192.168.2.2379.133.46.252
                              Jan 5, 2025 14:03:51.232569933 CET475803778192.168.2.2379.133.46.252
                              Jan 5, 2025 14:03:51.237453938 CET37784758079.133.46.252192.168.2.23
                              Jan 5, 2025 14:03:51.237495899 CET475803778192.168.2.2379.133.46.252
                              Jan 5, 2025 14:03:51.242331982 CET37784758079.133.46.252192.168.2.23
                              Jan 5, 2025 14:03:53.417252064 CET43928443192.168.2.2391.189.91.42
                              Jan 5, 2025 14:03:56.769011974 CET475823778192.168.2.2379.133.46.252
                              Jan 5, 2025 14:03:56.773964882 CET37784758279.133.46.252192.168.2.23
                              Jan 5, 2025 14:03:56.774009943 CET475823778192.168.2.2379.133.46.252
                              Jan 5, 2025 14:03:56.836468935 CET475823778192.168.2.2379.133.46.252
                              Jan 5, 2025 14:03:56.841239929 CET37784758279.133.46.252192.168.2.23
                              Jan 5, 2025 14:03:56.841310024 CET475823778192.168.2.2379.133.46.252
                              Jan 5, 2025 14:03:56.846096039 CET37784758279.133.46.252192.168.2.23
                              Jan 5, 2025 14:03:59.048429012 CET42836443192.168.2.2391.189.91.43
                              Jan 5, 2025 14:04:00.584278107 CET4251680192.168.2.23109.202.202.202
                              Jan 5, 2025 14:04:01.234102964 CET475803778192.168.2.2379.133.46.252
                              Jan 5, 2025 14:04:01.239243031 CET37784758079.133.46.252192.168.2.23
                              Jan 5, 2025 14:04:06.845666885 CET475823778192.168.2.2379.133.46.252
                              Jan 5, 2025 14:04:06.850613117 CET37784758279.133.46.252192.168.2.23
                              Jan 5, 2025 14:04:12.575093985 CET37784758079.133.46.252192.168.2.23
                              Jan 5, 2025 14:04:12.575690031 CET475803778192.168.2.2379.133.46.252
                              Jan 5, 2025 14:04:12.580509901 CET37784758079.133.46.252192.168.2.23
                              Jan 5, 2025 14:04:13.578931093 CET475843778192.168.2.2379.133.46.252
                              Jan 5, 2025 14:04:13.583919048 CET37784758479.133.46.252192.168.2.23
                              Jan 5, 2025 14:04:13.584063053 CET475843778192.168.2.2379.133.46.252
                              Jan 5, 2025 14:04:13.585211992 CET475843778192.168.2.2379.133.46.252
                              Jan 5, 2025 14:04:13.590001106 CET37784758479.133.46.252192.168.2.23
                              Jan 5, 2025 14:04:13.590065956 CET475843778192.168.2.2379.133.46.252
                              Jan 5, 2025 14:04:13.594935894 CET37784758479.133.46.252192.168.2.23
                              Jan 5, 2025 14:04:15.174376011 CET43928443192.168.2.2391.189.91.42
                              Jan 5, 2025 14:04:18.138722897 CET37784758279.133.46.252192.168.2.23
                              Jan 5, 2025 14:04:18.138983965 CET475823778192.168.2.2379.133.46.252
                              Jan 5, 2025 14:04:18.143795967 CET37784758279.133.46.252192.168.2.23
                              Jan 5, 2025 14:04:19.141220093 CET475863778192.168.2.2379.133.46.252
                              Jan 5, 2025 14:04:19.146161079 CET37784758679.133.46.252192.168.2.23
                              Jan 5, 2025 14:04:19.146241903 CET475863778192.168.2.2379.133.46.252
                              Jan 5, 2025 14:04:19.147433043 CET475863778192.168.2.2379.133.46.252
                              Jan 5, 2025 14:04:19.152287960 CET37784758679.133.46.252192.168.2.23
                              Jan 5, 2025 14:04:19.152337074 CET475863778192.168.2.2379.133.46.252
                              Jan 5, 2025 14:04:19.157156944 CET37784758679.133.46.252192.168.2.23
                              Jan 5, 2025 14:04:25.412889004 CET42836443192.168.2.2391.189.91.43
                              Jan 5, 2025 14:04:31.556050062 CET4251680192.168.2.23109.202.202.202
                              Jan 5, 2025 14:04:34.935920000 CET37784758479.133.46.252192.168.2.23
                              Jan 5, 2025 14:04:34.936120033 CET475843778192.168.2.2379.133.46.252
                              Jan 5, 2025 14:04:34.940958977 CET37784758479.133.46.252192.168.2.23
                              Jan 5, 2025 14:04:35.937387943 CET475883778192.168.2.2379.133.46.252
                              Jan 5, 2025 14:04:35.942368031 CET37784758879.133.46.252192.168.2.23
                              Jan 5, 2025 14:04:35.942429066 CET475883778192.168.2.2379.133.46.252
                              Jan 5, 2025 14:04:35.943061113 CET475883778192.168.2.2379.133.46.252
                              Jan 5, 2025 14:04:35.947856903 CET37784758879.133.46.252192.168.2.23
                              Jan 5, 2025 14:04:35.947902918 CET475883778192.168.2.2379.133.46.252
                              Jan 5, 2025 14:04:35.952678919 CET37784758879.133.46.252192.168.2.23
                              Jan 5, 2025 14:04:40.515463114 CET37784758679.133.46.252192.168.2.23
                              Jan 5, 2025 14:04:40.515994072 CET475863778192.168.2.2379.133.46.252
                              Jan 5, 2025 14:04:40.520792961 CET37784758679.133.46.252192.168.2.23
                              Jan 5, 2025 14:04:41.519723892 CET475903778192.168.2.2379.133.46.252
                              Jan 5, 2025 14:04:41.524652004 CET37784759079.133.46.252192.168.2.23
                              Jan 5, 2025 14:04:41.524725914 CET475903778192.168.2.2379.133.46.252
                              Jan 5, 2025 14:04:41.525650024 CET475903778192.168.2.2379.133.46.252
                              Jan 5, 2025 14:04:41.530484915 CET37784759079.133.46.252192.168.2.23
                              Jan 5, 2025 14:04:41.530531883 CET475903778192.168.2.2379.133.46.252
                              Jan 5, 2025 14:04:41.535351038 CET37784759079.133.46.252192.168.2.23
                              Jan 5, 2025 14:04:56.128695011 CET43928443192.168.2.2391.189.91.42
                              Jan 5, 2025 14:04:57.313482046 CET37784758879.133.46.252192.168.2.23
                              Jan 5, 2025 14:04:57.313616991 CET475883778192.168.2.2379.133.46.252
                              Jan 5, 2025 14:04:57.318403959 CET37784758879.133.46.252192.168.2.23
                              Jan 5, 2025 14:04:58.315203905 CET475923778192.168.2.2379.133.46.252
                              Jan 5, 2025 14:04:58.320029974 CET37784759279.133.46.252192.168.2.23
                              Jan 5, 2025 14:04:58.320081949 CET475923778192.168.2.2379.133.46.252
                              Jan 5, 2025 14:04:58.320749044 CET475923778192.168.2.2379.133.46.252
                              Jan 5, 2025 14:04:58.325542927 CET37784759279.133.46.252192.168.2.23
                              Jan 5, 2025 14:04:58.325586081 CET475923778192.168.2.2379.133.46.252
                              Jan 5, 2025 14:04:58.330399990 CET37784759279.133.46.252192.168.2.23
                              Jan 5, 2025 14:05:02.918948889 CET37784759079.133.46.252192.168.2.23
                              Jan 5, 2025 14:05:02.919153929 CET475903778192.168.2.2379.133.46.252
                              Jan 5, 2025 14:05:02.923927069 CET37784759079.133.46.252192.168.2.23
                              Jan 5, 2025 14:05:03.921051025 CET475943778192.168.2.2379.133.46.252
                              Jan 5, 2025 14:05:03.926383972 CET37784759479.133.46.252192.168.2.23
                              Jan 5, 2025 14:05:03.926472902 CET475943778192.168.2.2379.133.46.252
                              Jan 5, 2025 14:05:03.927493095 CET475943778192.168.2.2379.133.46.252
                              Jan 5, 2025 14:05:03.932287931 CET37784759479.133.46.252192.168.2.23
                              Jan 5, 2025 14:05:03.932351112 CET475943778192.168.2.2379.133.46.252
                              Jan 5, 2025 14:05:03.937143087 CET37784759479.133.46.252192.168.2.23
                              Jan 5, 2025 14:05:08.327784061 CET475923778192.168.2.2379.133.46.252
                              Jan 5, 2025 14:05:08.332628965 CET37784759279.133.46.252192.168.2.23
                              Jan 5, 2025 14:05:13.936376095 CET475943778192.168.2.2379.133.46.252
                              Jan 5, 2025 14:05:13.941344976 CET37784759479.133.46.252192.168.2.23
                              Jan 5, 2025 14:05:19.706213951 CET37784759279.133.46.252192.168.2.23
                              Jan 5, 2025 14:05:19.706361055 CET475923778192.168.2.2379.133.46.252
                              Jan 5, 2025 14:05:19.711184025 CET37784759279.133.46.252192.168.2.23
                              Jan 5, 2025 14:05:20.708129883 CET475963778192.168.2.2379.133.46.252
                              Jan 5, 2025 14:05:20.713015079 CET37784759679.133.46.252192.168.2.23
                              Jan 5, 2025 14:05:20.713072062 CET475963778192.168.2.2379.133.46.252
                              Jan 5, 2025 14:05:20.713923931 CET475963778192.168.2.2379.133.46.252
                              Jan 5, 2025 14:05:20.718662977 CET37784759679.133.46.252192.168.2.23
                              Jan 5, 2025 14:05:20.718708992 CET475963778192.168.2.2379.133.46.252
                              Jan 5, 2025 14:05:20.723449945 CET37784759679.133.46.252192.168.2.23
                              Jan 5, 2025 14:05:25.313308001 CET37784759479.133.46.252192.168.2.23
                              Jan 5, 2025 14:05:25.313591003 CET475943778192.168.2.2379.133.46.252
                              Jan 5, 2025 14:05:25.318408966 CET37784759479.133.46.252192.168.2.23
                              Jan 5, 2025 14:05:26.315690041 CET475983778192.168.2.2379.133.46.252
                              Jan 5, 2025 14:05:26.320652008 CET37784759879.133.46.252192.168.2.23
                              Jan 5, 2025 14:05:26.320736885 CET475983778192.168.2.2379.133.46.252
                              Jan 5, 2025 14:05:26.321793079 CET475983778192.168.2.2379.133.46.252
                              Jan 5, 2025 14:05:26.326571941 CET37784759879.133.46.252192.168.2.23
                              Jan 5, 2025 14:05:26.326634884 CET475983778192.168.2.2379.133.46.252
                              Jan 5, 2025 14:05:26.331417084 CET37784759879.133.46.252192.168.2.23
                              Jan 5, 2025 14:05:42.091766119 CET37784759679.133.46.252192.168.2.23
                              Jan 5, 2025 14:05:42.091942072 CET475963778192.168.2.2379.133.46.252
                              Jan 5, 2025 14:05:42.096755981 CET37784759679.133.46.252192.168.2.23
                              Jan 5, 2025 14:05:43.093475103 CET476003778192.168.2.2379.133.46.252
                              Jan 5, 2025 14:05:43.098387003 CET37784760079.133.46.252192.168.2.23
                              Jan 5, 2025 14:05:43.098436117 CET476003778192.168.2.2379.133.46.252
                              Jan 5, 2025 14:05:43.099365950 CET476003778192.168.2.2379.133.46.252
                              Jan 5, 2025 14:05:43.104124069 CET37784760079.133.46.252192.168.2.23
                              Jan 5, 2025 14:05:43.104192972 CET476003778192.168.2.2379.133.46.252
                              Jan 5, 2025 14:05:43.108995914 CET37784760079.133.46.252192.168.2.23
                              Jan 5, 2025 14:05:47.738028049 CET37784759879.133.46.252192.168.2.23
                              Jan 5, 2025 14:05:47.738358021 CET475983778192.168.2.2379.133.46.252
                              Jan 5, 2025 14:05:47.743134975 CET37784759879.133.46.252192.168.2.23
                              Jan 5, 2025 14:05:48.740012884 CET476023778192.168.2.2379.133.46.252
                              Jan 5, 2025 14:05:48.744951010 CET37784760279.133.46.252192.168.2.23
                              Jan 5, 2025 14:05:48.745014906 CET476023778192.168.2.2379.133.46.252
                              Jan 5, 2025 14:05:48.745603085 CET476023778192.168.2.2379.133.46.252
                              Jan 5, 2025 14:05:48.750386000 CET37784760279.133.46.252192.168.2.23
                              Jan 5, 2025 14:05:48.750437975 CET476023778192.168.2.2379.133.46.252
                              Jan 5, 2025 14:05:48.755253077 CET37784760279.133.46.252192.168.2.23

                              System Behavior

                              Start time (UTC):13:03:49
                              Start date (UTC):05/01/2025
                              Path:/usr/bin/dash
                              Arguments:-
                              File size:129816 bytes
                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                              Start time (UTC):13:03:49
                              Start date (UTC):05/01/2025
                              Path:/usr/bin/rm
                              Arguments:rm -f /tmp/tmp.m0pWil17FB /tmp/tmp.IbO3wJWXlA /tmp/tmp.RCRXZhcU4k
                              File size:72056 bytes
                              MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                              Start time (UTC):13:03:49
                              Start date (UTC):05/01/2025
                              Path:/usr/bin/dash
                              Arguments:-
                              File size:129816 bytes
                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                              Start time (UTC):13:03:49
                              Start date (UTC):05/01/2025
                              Path:/usr/bin/rm
                              Arguments:rm -f /tmp/tmp.m0pWil17FB /tmp/tmp.IbO3wJWXlA /tmp/tmp.RCRXZhcU4k
                              File size:72056 bytes
                              MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                              Start time (UTC):13:03:50
                              Start date (UTC):05/01/2025
                              Path:/tmp/Space.arm.elf
                              Arguments:/tmp/Space.arm.elf
                              File size:4956856 bytes
                              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                              Start time (UTC):13:03:50
                              Start date (UTC):05/01/2025
                              Path:/tmp/Space.arm.elf
                              Arguments:-
                              File size:4956856 bytes
                              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                              Start time (UTC):13:03:50
                              Start date (UTC):05/01/2025
                              Path:/tmp/Space.arm.elf
                              Arguments:-
                              File size:4956856 bytes
                              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                              Start time (UTC):13:03:50
                              Start date (UTC):05/01/2025
                              Path:/tmp/Space.arm.elf
                              Arguments:-
                              File size:4956856 bytes
                              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                              Start time (UTC):13:03:56
                              Start date (UTC):05/01/2025
                              Path:/tmp/Space.arm.elf
                              Arguments:-
                              File size:4956856 bytes
                              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                              Start time (UTC):13:03:56
                              Start date (UTC):05/01/2025
                              Path:/tmp/Space.arm.elf
                              Arguments:-
                              File size:4956856 bytes
                              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1